Analysis

  • max time kernel
    148s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 05:10

General

  • Target

    0471302a5727045c85e9f584f528b148_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    0471302a5727045c85e9f584f528b148

  • SHA1

    b1f2c557df3595bdaa0d3e5a646f85e7f6ab370e

  • SHA256

    4aae5086ec27b24590c37f5d07e365527a5f07b9819bb54052631f6d4757c431

  • SHA512

    67c433cd708997e032c194634939a3024985bb4b7d6f1260bf1080800f51554a430f7195faf07cfb166e1ed8143caaaeec6ce24572703d2bac34c2216e6c9130

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZg:0UzeyQMS4DqodCnoe+iitjWwwc

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 54 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0471302a5727045c85e9f584f528b148_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0471302a5727045c85e9f584f528b148_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3916
      • C:\Users\Admin\AppData\Local\Temp\0471302a5727045c85e9f584f528b148_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\0471302a5727045c85e9f584f528b148_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2620
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:888
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4492
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:3196
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4372
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1836
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:2960
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3316
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2332
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3620
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3584
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2836
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1240
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2004
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3672
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3480
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:2384
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:680
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1760
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:432
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2936
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:868
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4428
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4464
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3144
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2092
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:844
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3468
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:3880
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4608
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1056
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4072
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:8
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3872
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5096
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2060
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3944
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:824
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:1744
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4100
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1668
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4636
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2744
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:444
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1740
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1100
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2964
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1400
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:2376
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4004
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3488
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4776
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1156
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2648
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:700
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4064
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4420
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2356
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:4968
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4216
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3612
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1060
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4192
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1284
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:468
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4652
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2744
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:628
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:540
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3052
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:2252
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2948
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:3572
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:1720
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:2208
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:888
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:4828
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Suspicious use of SetThreadContext
                                  PID:4988
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:2432
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:1952
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:1544
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:1132
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:4228
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:872
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:3740
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                            PID:1076
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:3564
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:1868
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:1288
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:952
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:4204
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:3868
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:3200
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:4796
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                    PID:4992
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                PID:4032
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3056
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                      • Drops file in Windows directory
                                                      PID:4832
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:3784
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:4376
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:4976
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:4728
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:388
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:4324
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                              PID:3096
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:2680
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:3264
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            PID:2676
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:3476
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:5096
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:1804
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    7⤵
                                                                      PID:4316
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  PID:2588
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:4908
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3520
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:5104
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3512
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4880
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2544
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3960
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3768
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2324
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4884
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3704
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3548
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:3168
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:2416
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:1568
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3448
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:5064
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:1364
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:4680
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                    1⤵
                                                                      PID:4612

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                    Persistence

                                                                    Boot or Logon Autostart Execution

                                                                    3
                                                                    T1547

                                                                    Registry Run Keys / Startup Folder

                                                                    2
                                                                    T1547.001

                                                                    Winlogon Helper DLL

                                                                    1
                                                                    T1547.004

                                                                    Privilege Escalation

                                                                    Boot or Logon Autostart Execution

                                                                    3
                                                                    T1547

                                                                    Registry Run Keys / Startup Folder

                                                                    2
                                                                    T1547.001

                                                                    Winlogon Helper DLL

                                                                    1
                                                                    T1547.004

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    4
                                                                    T1112

                                                                    Hide Artifacts

                                                                    1
                                                                    T1564

                                                                    Hidden Files and Directories

                                                                    1
                                                                    T1564.001

                                                                    Discovery

                                                                    System Information Discovery

                                                                    1
                                                                    T1082

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Windows\Parameters.ini
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • C:\Windows\Parameters.ini
                                                                      Filesize

                                                                      74B

                                                                      MD5

                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                      SHA1

                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                      SHA256

                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                      SHA512

                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                    • C:\Windows\System\explorer.exe
                                                                      Filesize

                                                                      2.2MB

                                                                      MD5

                                                                      96494085d5183ff2b1835cad9a035acd

                                                                      SHA1

                                                                      2c7f12625536b95ae6c64abaadea391b9a0f2821

                                                                      SHA256

                                                                      3b8b618d2a352f9a30511ce8ab8e8a06f5222b74c84217b147305658e97e5e27

                                                                      SHA512

                                                                      2588d5eeaded978e85ffc5b9e25ca8ac75fa1fbae50b557e56375bf1ff2a89ff4f9fcd2465dd28701ef51611c06f8f2bb0b78e3c0798ceaec8b5718066200229

                                                                    • C:\Windows\System\spoolsv.exe
                                                                      Filesize

                                                                      2.2MB

                                                                      MD5

                                                                      4d87e71e933a2b8aedf1fa55f292f20b

                                                                      SHA1

                                                                      27bb2b7316fb6b026a9370f84fd6a076c2c0f784

                                                                      SHA256

                                                                      92986bc5cc83820c2663b2c28d47e06071d72863ec260d99d9aea55b83e3ace1

                                                                      SHA512

                                                                      605f11f6961534c88c4a265d2010551cb2284a6b4a336f450da0587712feb3e85906e700c2b1bd64691bea21545bd3f6f3549dfdd4798abf5e7a4c2daccb732c

                                                                    • memory/8-2339-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/432-1166-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/444-1792-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/468-2869-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/540-4637-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/680-1165-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/700-2697-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/844-2316-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/844-2470-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/868-1295-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/888-69-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/888-64-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1056-2330-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1056-2347-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1100-1793-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1240-1936-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1544-3608-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1544-3487-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1668-2497-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1740-2529-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1744-3930-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1744-3926-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1760-2128-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1804-32-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1804-5130-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1804-4964-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1804-0-0x0000000002340000-0x0000000002341000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1804-28-0x0000000002340000-0x0000000002341000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1804-26-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1868-4051-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1868-3939-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2004-1164-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2060-1646-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2092-1474-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2208-3011-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2252-2988-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2332-1912-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2332-1908-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                      Filesize

                                                                      804KB

                                                                    • memory/2376-4207-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2376-4211-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2384-3496-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2432-4816-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2620-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2620-31-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2620-58-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2648-1923-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2744-3073-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2744-2925-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2744-2506-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2836-1008-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2936-2138-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2960-3231-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2964-2742-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2964-2671-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3056-4758-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3056-4628-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3144-2167-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3196-1902-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3196-835-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3264-4824-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3316-1006-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3316-1914-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3476-4835-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3476-4832-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3488-2681-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3488-2678-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3572-3000-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3572-2997-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3584-1925-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3612-2850-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3620-1007-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3620-1919-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3672-2306-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3672-2120-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3740-3734-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3740-3851-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3872-1645-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3880-3743-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3944-2573-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4004-1900-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4064-1924-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4072-1476-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4100-1647-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4192-2858-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4192-2860-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4204-4311-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4228-5021-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4324-4806-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4324-4943-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4372-2067-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4372-1901-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4376-4717-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4420-2841-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4428-2148-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4464-1296-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4492-834-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4492-70-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4608-1475-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4636-1786-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4728-4726-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4776-1913-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4796-4608-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4828-3220-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4828-3355-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4908-5045-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4968-4457-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/5096-2355-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/5104-5056-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB